CN111698235B - Isomer scheduling method in control unit of mimicry DNS defense system - Google Patents

Isomer scheduling method in control unit of mimicry DNS defense system Download PDF

Info

Publication number
CN111698235B
CN111698235B CN202010503178.3A CN202010503178A CN111698235B CN 111698235 B CN111698235 B CN 111698235B CN 202010503178 A CN202010503178 A CN 202010503178A CN 111698235 B CN111698235 B CN 111698235B
Authority
CN
China
Prior art keywords
isomers
executors
isomer
scheduling
dns
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010503178.3A
Other languages
Chinese (zh)
Other versions
CN111698235A (en
Inventor
王立俊
孙萍
贺磊
李宜明
张伟丽
项朝君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Runstone Technology Inc
Original Assignee
Beijing Runstone Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Runstone Technology Inc filed Critical Beijing Runstone Technology Inc
Priority to CN202010503178.3A priority Critical patent/CN111698235B/en
Publication of CN111698235A publication Critical patent/CN111698235A/en
Application granted granted Critical
Publication of CN111698235B publication Critical patent/CN111698235B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Stored Programmes (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a isomer scheduling method in a control unit of a mimicry DNS defense system, which comprises the following steps: 1) Obtaining difference values between isomers according to parameters, wherein the parameters comprise the number (L) of redundant executors, the number (P) of minimum scheduled executors, the type of operating systems of the isomers, and the types and versions of source-generated DNS analysis software adopted by the isomers; 2) Obtaining a credible value of the isomer according to the running state and the performance index of the isomer, wherein the credible value comprises a CPU utilization rate, a memory utilization rate, response time delay, running time, analysis success rate and scheduling participation times; 3) Randomly selecting a seed random quantity; and 4) finally selecting a group of isomers as a scheduling strategy according to the steps 1), 2) and 3). The weighted random dissimilarity maximum value algorithm introduced by the invention enables the selection of isomers to be more scientific and more accurate, is suitable for the daily operation of the mimicry DNS defense system, and promotes the operation of the mimicry DNS defense system to be more stable and safer.

Description

Isomer scheduling method in control unit of mimicry DNS defense system
Technical Field
The invention belongs to the technical field of network technology and mimicry DNS defense systems, and particularly relates to a weighted random dissimilarity maximum algorithm for isomer scheduling.
Background
The new generation of information infrastructure is built on the basis of networking, cloud, virtualization and intelligence, the security challenge is often endogenous and inevitable, and in order to enhance the basic immunity capacity, the security must be taken as the intrinsic and core basic requirement at the initial stage of the infrastructure technology development and at the beginning of network design. The mimicry defense is a new idea of changing a security pattern, and a dynamic redundant system architecture or an operation mechanism is constructed to achieve the improvement of security.
The domain name system DNS is one of important infrastructure of the Internet, and has the characteristics of open protocol, scattered deployment, huge data and wide application. The realization of the mimicry defense idea on the domain name system is the mimicry domain name system, aims to avoid the vulnerability of the related service and protection system, establish an endogenous safety protection mechanism by the unstable factors brought by the unknown loopholes of the protocol and the software and hardware for the service, and greatly improve the attack cost and the implementation difficulty of the hacker for excavating the loopholes of the system. Compared with the DNS with the traditional architecture, the diversity, the dynamic property and the redundancy of the isomers enable the whole set of DNS system to have higher safety and stability.
And a service processing unit in the mimicry DNS defense system receives a scheduling strategy and an arbitration strategy generated by an external control signal. The calling strategy is used for selecting the corresponding heterogeneous function equivalent body to respond to receive the external service request, and the result set returned by the heterogeneous function equivalent body is arbitrated according to the arbitration strategy and generates the final response output to answer the external request.
The existing mimicry DNS technical scheme adopts a random plus availability detection combination mode to carry out equivalent executive optimization. The availability is firstly considered as the availability of system services, and finally, an equivalent executive body with high stability and high reliability is selected for random scheduling.
However, the prior art has the following disadvantages:
firstly, the existing mimicry DNS defense system takes a reliability index as a primary consideration factor of redundant isomer scheduling, and by establishing a reliability weight value and a performance weight value of a functional equivalent in a heterogeneous redundant pool, a higher calling possibility is given to a redundant body with a higher weight value, so that scheduling imbalance is likely to be caused, and the advantages of the difference and the diversity of the whole system cannot be fully utilized. In addition, each isoform in the redundant pool of most mimetic system isoforms has functional equivalence. The whole set of system does not take specific consideration for the difference between internal resources and external resources of isomers, and neglects the weighted difference of the called isomer group, so that several isomers with the minimum isomerization degree are always selected according to a scheduling strategy, and the risk that the isomers have loopholes or defects with the maximum isomerization degree is also extremely high. Once the hacker chooses to exploit these vulnerabilities or flaws to attack the system, the weight of the erroneous results in the arbitration object is increased, eventually leading to erroneous arbitration result output.
Secondly, the existing mimicry DNS defense system adopts a completely random scheduling strategy on the basis of reliability so as to reduce the success rate of utilizing a certain specific software and hardware system vulnerability or source-generated DNS software vulnerability by an attacker. The disadvantage of this scheduling strategy is that the impact of the volatility of the performance indicators on the whole set of mimicry DNS defense systems is not considered at all. The mimicry DNS defense system firstly needs to complete the most daily domain name resolution task for the outside, and needs to provide good user experience on the premise of ensuring the correct resolution result. Defense and optimization have the same important status. Therefore, a set of simple and effective algorithm can more fully utilize the quasi-attitude structure and show the operation situation more excellent than that of the traditional DNS architecture.
Disclosure of Invention
The technical problem to be solved by the invention is to design a weighted random dissimilarity maximum algorithm and an isomer scheduling method based on the algorithm by comprehensively considering various influence factors of the existing mimicry system, including aspects of comprehensive difference of isomer groups, reliability of the isomer groups, performance optimality of the isomer groups, calling flexibility (randomness) of the isomer groups and the like.
The technical scheme adopted by the invention for solving the technical problems is as follows:
a isomer scheduling method of a control unit of a mimicry DNS defense system comprises the following steps:
1) Obtaining difference values between isomers according to parameters, wherein the parameters comprise the number (L) of redundant executors, the number (P) of minimum scheduled executors, the type of operating systems of the isomers, and the types and versions of source-generated DNS analysis software adopted by the isomers;
2) Obtaining a credible value of the isomer according to the running state and the performance index of the isomer, wherein the credible value comprises a CPU utilization rate, a memory utilization rate, response time delay, running time, analysis success rate and scheduling participation times;
3) Randomly selecting a seed random quantity;
and 4) finally selecting a group of isomers as a scheduling strategy according to the steps 1), 2) and 3).
Preferably, step 4) specifically includes:
sub-step 41) generating a combination of M schedulable isomers and the number N of valid arbitration executors according to the number L of redundant executors and the number P of minimum scheduled executors, and randomly selecting one of the groups,
L-M>0;M≥2N-1;N≥P;
substep 42) calculating corresponding credibility values b of L redundancy executors in all redundancy pools in real time, and selecting M schedulable isomers with highest credibility values as available isomers;
the specific formula of b is as follows:
Figure GSB0000199731180000031
substep 43) randomly selecting the first isomer from the M schedulable isomers;
substep 44) calculating the difference degree between the execution bodies by taking the first isomer as the standard, and finding out N-1 isomers to ensure that the difference value between the N effective arbitration execution bodies is maximum;
substep 45) the scheduling strategy of this time is the N effective arbitration executors;
preferably, in sub-step 41),
presetting the minimum number of scheduled executors Pminimum number of scheduled executors P; selecting N effective arbitration executives to participate in arbitration, wherein N is an odd number larger than P, and in order to select the N effective arbitration executives, M schedulable isomers are required to be scheduled, wherein M is not less than 2N-1; l is greater than M.
Preferably, when M schedulable isomers in the configuration pool are grouped, and each group of N valid arbitration executors, the difference value calculation formula of the group of isomers is as the second formula:
a(x 1 ,x 2 ,x 3 …x N )=1/el(x 1 *x 2 )…el(x 1 *x N )*el(x 2 *x 3 )…el(x 2 *x N )…el(x N-1 *x N )
the second formula is used for calculating a credible value of each isomer, and the value is set as b, wherein main factors influencing b come from the reliability and performance running state indexes of real-time change of an execution body;
and in combination with the performance data acquired by the detection module in real time, dynamically calculating the credible value of each executive body at the time point based on a certain time axis, wherein the specific formula III of b is as follows:
Figure GSB0000199731180000041
the third formula is used to calculate the random quantity of the random seed, and this value is set as c = rand (M);
one of M executions is obtained in a random mode, so that the individual utilization rate of the executors in the defense system is more balanced.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The present invention will be described in detail below with reference to the accompanying drawings so that the above advantages of the present invention will be more apparent. Wherein the content of the first and second substances,
fig. 1 is a schematic diagram of an embodiment of a isomer scheduling method in a control unit of a mimicry DNS defense system of the present invention.
Detailed Description
The following detailed description of the embodiments of the present invention will be provided with reference to the drawings and examples, so that how to apply the technical means to solve the technical problems and achieve the technical effects can be fully understood and implemented. It should be noted that, as long as there is no conflict, the embodiments and the features of the embodiments of the present invention may be combined with each other, and the technical solutions formed are within the scope of the present invention.
Additionally, the steps illustrated in the flow charts of the figures may be performed in a computer system such as a set of computer-executable instructions and, although a logical order is illustrated in the flow charts, in some cases, the steps illustrated or described may be performed in an order different than here.
The principle of the algorithm of the scheduling strategy provided by the invention is as follows:
presetting scheduling parameters: the minimum number of scheduled executors, pminimum number of scheduled executors, P; selecting N effective arbitration executors to participate in arbitration, wherein N is an odd number larger than P; in order to elect N effective arbitration executors, M schedulable isomers need to be scheduled, wherein M is not less than 2N-1; meanwhile, a certain amount of additional isomers are needed for standby, so that the number of isomers in all isomer pools is L, and L is larger than M.
The scheduling targets are: that is, M execution bodies are selected from all L redundant execution bodies to participate in scheduling, and N execution bodies are finally determined to be input to the service processing unit by applying a scheduling strategy. The algorithm enables the value of N to dynamically change, the corresponding isomer individuals also dynamically change, and meanwhile, the maximum differentiation and optimal performance combination of N executors are guaranteed, so that the response result finally transmitted to the arbitration controller presents uncertainty.
The algorithm integrates three formulas to select and schedule equivalent isomers.
The first formula is used to calculate the difference between a set of isomers, and this value is set as a.
When selecting N from M executors as valid isoforms, we calculate the difference between the N valid arbitration executors, expressed as: a (x) 1 ,x 2 …x N ) The number of the grouping isomer difference values which can be calculated by M execution bodies according to a formula is
Figure GSB0000199731180000051
Wherein the execution in vivo element difference values involved in the calculation are expressed as: el (x) 1 ,x 2 …x N )。/>
The differences between isoforms are native to each individual, and depend primarily on the isoform's own operating system type and the type and version of source DNS resolution software employed. The types of software and hardware involved can be exhaustive, so the operating system difference coefficient of the two isomers is fixed due to the difference of the operating systems, if the versions are the same, the operating system difference coefficient is 1, and if the versions are different, the difference coefficient is 0.9. Similarly, the difference coefficients caused by the source-generated DNS software are fixed as well, the DNS difference coefficient is 1 if the difference is the same, the difference is 0.9 if the difference is different, any other element involved in the calculation adopts the same mode to obtain the fixed element difference coefficient, the difference coefficients of all the elements of the two isomers are multiplied to form the total element difference value, and the final execution body difference value of the two execution bodies is the reciprocal of the total element difference value. Illustrated by two executions and only two metrology elements, when two isomers x 1 ,x 2 When all evaluation elements are completely the same, for example, the same operating system and the same source-generated DNS resolution software are selected, and the coefficient of difference between each element is 1, the final isomer difference value
Figure GSB0000199731180000061
If different source DNS software is selected and other elements such as the operating system and the like are completely consistent, the DNS difference rate is 0.9, and the isomer difference value ^ is greater than or equal to>
Figure GSB0000199731180000062
If different operating systems and different source DNS software are selected and other elements are the same, the execution body difference value between the operating systems and the source DNS software is ≥>
Figure GSB0000199731180000063
It follows that the more elements that differ between two isomers, the greater the resulting executable difference value. According to such a calculation manner, when M schedulable isomers in the heterogeneous pool are grouped, and each group of N valid arbitration executors, the difference value calculation formula of the group of isomers is as follows:
a(x 1 ,x 2 ,x 3 …x N )=1/el(x 1 *x 2 )…el(x 1 *x N )*el(x 2 *x 3 )…el(x 2 *x N )…el(x N-1 *x N )
the second formula is used to calculate the confidence value for each isomer, setting this value as b.
The main factors influencing b all come from the indexes of the real-time changing reliability and performance running state of the executive body. Firstly, each state index variable has an adjusting coefficient brought by an external control system, which is represented as K, so as to weaken the data characteristics of different variables and enable each index to be unified into a standardized data type for calculation. Meanwhile, in order to reduce the influence of each sampling value on the fluctuation of the calculation, the external control system also inputs a sampling period which is expressed as a numerical value n. Each variable reads the value of each dense sample point and calculates a reliable value using the average of n cycles. In addition, each variable is given a weight, denoted as W, and an adjustment coefficient K. The weight expresses the influence of each index in the whole set of mimicry defense system.
The current operation index variables include:
the resolving success rate x of the isomer is K x Weight of W x
The CPU occupancy rate y of the isomer and the adjustment coefficient K y Weight of W y
Memory occupancy rate z of isomer, adjustment coefficient is K z Weight of W z
The resolution delay r of the isomers is K r Weight of W r
The system working time of the weight isomer is s, and the regulating coefficient is K s Weight of W s
The scheduling times of isomers are t, and the adjusting coefficient is K t Weight of W t
And dynamically calculating the credible value of each executive body at the time point based on a certain time axis by combining the performance data acquired by the detection module in real time. The specific formula of b is as follows:
Figure GSB0000199731180000071
/>
the third formula is used to calculate the random amount of the random seed, setting this value as c = rand (M).
One of M executions is obtained in a random mode, so that the individual utilization rate of the executors in the defense system is more balanced.
The basic structure of the DNS mimicry system is shown in the following figure.
The specific application of the algorithm is embodied in the scheduling strategy and scheduling execution part of the network management system on the isomers, namely the work completed by the scheduling unit in the graph.
External input data of the scheduling unit is;
Figure GSB0000199731180000072
difference between isomers: the method comprises the number (L) of redundant executors, the number (P) of minimum scheduled executors, the type of an operating system of the isomer, and the type and version of source-generated DNS resolution software adopted by the isomer.
Figure GSB0000199731180000073
Credible values of isomers: the method comprises the following steps of CPU utilization rate, memory utilization rate, response time delay and operation time length: resolving success rate and participating in scheduling times.
The output data of the scheduling unit is;
Figure GSB0000199731180000074
an execution body is selected.
The system scheduling method comprises the following specific steps:
step 1: the network management generates M combinations of schedulable isomers and the number N of effective arbitration executors according to the number L of the redundancy executors and the number P of the minimum scheduled executors under the condition of meeting inequality conditions defined as follows, and randomly selects one group.
L-M>0
M≥2N-1
N≥P
Example (c): a redundant pool of executives is maintained in the network management system, wherein 10 isomers are covered, and the data is consistent with the entity number of the executives in the system, namely L =10. The system parameter configuration minimum number of executives P =3, i.e. each arbitration must be done from the results of more than 3 executives. In each scheduling of the network manager, the data results distributed to the system scheduling module are M and N. As can be seen from this example, the output results of M and N comprise the following combinations:
[M,N]={{9,5}{9,4}{9,3}{8,4}{8,3}{7,4}{7,3}{6,3}{5,3}}
in this step, the system will randomly choose [ M, N ] = {5,3} from the above combinations as the output result.
Step 2: and the network manager calculates corresponding credibility values b of the L redundancy executors in all the redundancy pools in real time by using a second calculation formula, and selects the M schedulable isomers with the highest credibility values as the available isomers.
Example (c): the system respectively calculates the credible values b of 10 executors according to the weight and the adjusting coefficient provided by the control unit, the running state of the executors and the index variable. b 1 To b 10 Respectively as follows: 81.9834 83.1651, 91.4593, 75.5766, 67.2624, 59.8578, 93.7652, 44.0725, 78, 6794, 63.2343, the 5 executables with the highest confidence level were selected: executable 7, executable 3, executable 2, executable 1, and executable 9.
And step 3: and randomly selecting the first isomer from the M schedulable isomers by using a third calculation formula.
Example (c): the executable 7 is randomly selected.
And 4, step 4: and taking the first isomer as a standard, and calculating the difference degree between the executives according to a first calculation formula to find out N-1 isomers so as to maximize the difference value between the N effective arbitration executives.
Example (c): combining the executive body 7 with other 4 executive bodies, wherein each group of 3 executive bodies respectively calculates the difference value of each executive body group, and the difference value is as follows:
a (executor 7, executor 3, executor 2) =1.3717
a (executable 7, executable 3, executable 1) =1.8817
a (executive 7, executive 3, executive 9) =1.6935
a (executable 7, executable 2, executable 1) =1
a (executor 7, executor 2, executor 9) =2.581
a (executor 7, executor 1, executor 9) =2.091
The steps are selected as follows: an executable 7, an executable 1, and an executable 9.
And 5: the scheduling strategy of the network management is the N effective arbitration executors,
example (c): the 3 executors, namely, the executor 1, the executor 7 and the executor 9 are output to the scheduling unit.
The algorithm comprehensively considers the availability, flexibility and difference of isomers, and reasonably realizes the original purpose of a mimicry DNS defense system scheduling strategy.
The weighted random dissimilarity maximum algorithm introduced by the invention enables the isomer to be more scientifically and accurately selected, is suitable for daily operation of the mimicry DNS defense system, and promotes the operation of the mimicry DNS defense system to be more stable and safer.
It should be noted that for simplicity of description, the above method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects.
Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (2)

1. A isomer scheduling method of a control unit of a mimicry DNS defense system is characterized by comprising the following steps:
1) Obtaining a difference value between isomers according to parameters, wherein the parameters comprise the number L of redundancy executive bodies, the number P of minimum scheduled executive bodies, the type of an operating system of the isomers, and the type and version of source DNS analysis software adopted by the isomers;
2) Obtaining a credible value of the isomer according to the running state and the performance index of the isomer, wherein the credible value comprises a CPU utilization rate, a memory utilization rate, response time delay, running time, analysis success rate and scheduling participation times;
3) Randomly selecting a seed random quantity;
step 4) finally selecting a group of isomers as a scheduling strategy according to the step 1), the step 2) and the step 3); in the step 4), the method specifically comprises the following steps:
substep 41) randomly selecting one of the parameters M and N according to the number L of redundant executors and the number P of minimum scheduled executors, where M is the number of schedulable executors, N is the number of valid arbitration executors, and the values of M and N satisfy the following conditions:
L-M>0;M≥2N-1;N≥P;
substep 42) calculating the credibility values b of the executors in all the redundant pools in real time, and selecting M isomers with the highest credibility values as available isomers;
substep 43) randomly selecting a first executable from the available isomers;
substep 44) calculating the difference degree between the execution bodies by taking the first execution body as a reference, and finding out N-1 isomers to maximize the difference value between the N effective arbitration execution bodies; the difference value calculation formula is as follows:
a(x 1 ,x 2 ,x 3 …x N )=1/el(x 1 *x 2 )…el(x 1 *x N )*el(x 2 *x 3 )…el(x 2 *x N )…el(x N-1 *x N );
wherein x is 1 ,x 2 ,x 3 …x N Denotes the first 1 to the Nth isomer, a (x) 1 ,x 2 ,x 3 …x N ) Indicates the difference value, el (x), between N valid arbitration executors 1 ,x 2 …x N ) Representing the element difference values in the execution bodies participating in the calculation;
substep 45) the scheduling policy of this time is the N valid arbitration executors.
2. Method for isoform scheduling of a control unit of a mimicry DNS defense system according to claim 1, characterized in, that in sub-step 41),
presetting the minimum number P of scheduled executors;
selecting N effective arbitration executives to participate in arbitration, wherein N is an odd number larger than P, and in order to select the N effective arbitration executives, M schedulable isomers are required to be scheduled, wherein M is not less than 2N-1; l is greater than M.
CN202010503178.3A 2020-06-03 2020-06-03 Isomer scheduling method in control unit of mimicry DNS defense system Active CN111698235B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010503178.3A CN111698235B (en) 2020-06-03 2020-06-03 Isomer scheduling method in control unit of mimicry DNS defense system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010503178.3A CN111698235B (en) 2020-06-03 2020-06-03 Isomer scheduling method in control unit of mimicry DNS defense system

Publications (2)

Publication Number Publication Date
CN111698235A CN111698235A (en) 2020-09-22
CN111698235B true CN111698235B (en) 2023-04-18

Family

ID=72479394

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010503178.3A Active CN111698235B (en) 2020-06-03 2020-06-03 Isomer scheduling method in control unit of mimicry DNS defense system

Country Status (1)

Country Link
CN (1) CN111698235B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112969184B (en) * 2021-02-07 2023-03-28 中国联合网络通信集团有限公司 Endogenous security control method for 6G network, electronic device and storage medium
CN114826638B (en) * 2021-03-17 2024-04-12 中国人民解放军战略支援部队信息工程大学 Mimicry router anomaly detection method and system based on state feature similarity
CN113114696B (en) * 2021-04-19 2022-12-09 北京天融信网络安全技术有限公司 Mimicry defense processing method, mimicry defense processing device, electronic equipment and medium
CN113746843B (en) * 2021-09-03 2024-01-05 天津芯海创科技有限公司 Method for quantifying attack success rate of mimicry switch
CN114338552B (en) * 2021-12-31 2023-07-07 河南信大网御科技有限公司 System for determining delay mimicry

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110018895A (en) * 2019-04-15 2019-07-16 中国人民解放军战略支援部队信息工程大学 A kind of execution body dispatching method and system based on isomerism and service quality

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110048992B (en) * 2018-01-17 2021-10-15 北京中科晶上超媒体信息技术有限公司 Method for constructing dynamic heterogeneous redundant architecture
CN109525418B (en) * 2018-10-11 2021-10-08 浙江工商大学 Scheduling method for guaranteeing service deployment executor set heterogeneity under mimicry defense
CN109218440B (en) * 2018-10-12 2020-12-15 上海拟态数据技术有限公司 Dynamic scheduling method for heterogeneous executive bodies of scene simulation web server
CN110673951B (en) * 2019-08-30 2022-02-15 华东计算技术研究所(中国电子科技集团公司第三十二研究所) Mimicry scheduling method, system and medium for general operation environment
CN111124663B (en) * 2019-11-15 2023-08-11 华东计算技术研究所(中国电子科技集团公司第三十二研究所) Mimicry resource scheduling method, mimicry resource scheduling system and mimicry resource scheduling medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110018895A (en) * 2019-04-15 2019-07-16 中国人民解放军战略支援部队信息工程大学 A kind of execution body dispatching method and system based on isomerism and service quality

Also Published As

Publication number Publication date
CN111698235A (en) 2020-09-22

Similar Documents

Publication Publication Date Title
CN111698235B (en) Isomer scheduling method in control unit of mimicry DNS defense system
Chai et al. Tifl: A tier-based federated learning system
CN107832153B (en) Hadoop cluster resource self-adaptive allocation method
Chen et al. A task scheduling algorithm for Hadoop platform
CN108845874B (en) Dynamic resource allocation method and server
CN109375872A (en) Processing method, device and the equipment and storage medium of data access request
Kumar et al. ARPS: An autonomic resource provisioning and scheduling framework for cloud platforms
Kang et al. Dynamic scheduling strategy with efficient node availability prediction for handling divisible loads in multi-cloud systems
Sun et al. QoS-aware task placement with fault-tolerance in the edge-cloud
Cheng et al. H₂O-Cloud: A Resource and Quality of Service-Aware Task Scheduling Framework for Warehouse-Scale Data Centers
CN107450855A (en) A kind of model for distributed storage variable data distribution method and system
Li et al. Scalable replica selection based on node service capability for improving data access performance in edge computing environment
Han et al. Workload-adaptive configuration tuning for hierarchical cloud schedulers
Zacheilas et al. Chess: Cost-effective scheduling across multiple heterogeneous mapreduce clusters
Mogouie et al. A novel approach for optimization auto-scaling in cloud computing environment
Clay et al. Accelerating batch analytics with residual resources from interactive clouds
CN112398700A (en) Service degradation method and device, storage medium and computer equipment
W. Cassales et al. Improving the performance of Apache Hadoop on pervasive environments through context-aware scheduling
Yang et al. Reliable dynamic service chain scheduling in 5G networks
Zhang et al. EB-BFT: An elastic batched BFT consensus protocol in blockchain
Zhang et al. Txallo: Dynamic transaction allocation in sharded blockchain systems
Dechouniotis et al. A control‐theoretic approach towards joint admission control and resource allocation of cloud computing services
Cassales et al. Context-aware scheduling for apache hadoop over pervasive environments
Arias Maestro et al. Blockchain based cloud management architecture for maximum availability
Ni et al. An optimal strategy for resource utilization in cloud data centers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant